summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorNoah Vogt2023-08-16 18:12:19 +0200
committerNoah Vogt2023-08-16 18:12:19 +0200
commitc989756b268c130be5525198c1c5f90f2464b5cc (patch)
tree2364f61ef7db824d9a241de3f72fc4bb0a2e5150
parent759fec61e346180f487e2d4bf5f7826a7619aa9c (diff)
downloadaur-c989756b268c130be5525198c1c5f90f2464b5cc.tar.gz
uppkg -> 9.4p1-1
-rw-r--r--.SRCINFO33
-rw-r--r--.gitignore1
-rw-r--r--00-archlinux.conf4
-rw-r--r--PKGBUILD62
-rw-r--r--sshd.conf2
5 files changed, 73 insertions, 29 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 790afc1e3764..1ea552db8bc9 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,46 +1,53 @@
pkgbase = openssh-dotconfig
pkgdesc = Premier connectivity tool for remote login with the SSH protocol - but moved $HOME/.ssh to $HOME/.config/ssh
- pkgver = 9.3p1
+ pkgver = 9.4p1
pkgrel = 1
url = https://www.openssh.com/portable.html
arch = x86_64
license = custom:BSD
- makedepends = linux-headers
makedepends = libfido2
+ makedepends = linux-headers
depends = glibc
depends = krb5
- depends = openssl
- depends = libedit
+ depends = libkrb5.so
+ depends = libgssapi_krb5.so
depends = ldns
+ depends = libedit
depends = libxcrypt
depends = libcrypt.so
- depends = zlib
+ depends = openssl
depends = pam
- optdepends = xorg-xauth: X11 forwarding
- optdepends = x11-ssh-askpass: input passphrase in X
+ depends = libpam.so
+ depends = zlib
optdepends = libfido2: FIDO/U2F support
+ optdepends = sh: for ssh-copy-id and findssl.sh
+ optdepends = x11-ssh-askpass: input passphrase in X
+ optdepends = xorg-xauth: X11 forwarding
provides = openssh
conflicts = openssh
+ backup = etc/pam.d/sshd
backup = etc/ssh/ssh_config
backup = etc/ssh/sshd_config
- backup = etc/pam.d/sshd
- source = https://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-9.3p1.tar.gz
+ source = https://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-9.4p1.tar.gz
source = openssh-9.0p1-sshd_config.patch
+ source = 00-archlinux.conf
source = sshdgenkeys.service
source = sshd.service
source = sshd.conf
source = sshd.pam
- sha256sums = e9baba7701a76a51f3d85a62c383a3c9dcd97fa900b859bc7db114c1868af8a8
+ sha256sums = 3608fd9088db2163ceb3e600c85ab79d0de3d221e59192ea1923e23263866a85
sha256sums = 27e43dfd1506c8a821ec8186bae65f2dc43ca038616d6de59f322bd14aa9d07f
+ sha256sums = 78b806c38bc1e246daaa941bfe7880e6eb6f53f093bea5d5868525ae6d223d30
sha256sums = e5305767b2d317183ad1c5022a5f6705bd9014a8b22495a000fd482713738611
sha256sums = e40f8b7c8e5e2ecf3084b3511a6c36d5b5c9f9e61f2bb13e3726c71dc7d4fbc7
- sha256sums = 4effac1186cc62617f44385415103021f72f674f8b8e26447fc1139c670090f6
+ sha256sums = 76635a91526ce44571485e292e3a777ded6a439af78cb93514b999f91fb9b327
sha256sums = 64576021515c0a98b0aaf0a0ae02e0f5ebe8ee525b1e647ab68f369f81ecd846
- b2sums = 45578edf98bba3d23c7cefe60d8a7d3079e7c6676459f7422ace7a2461ab96943fbcadb478633a80f40bc098f2435722850b563714adb78b14922be53cb5753d
+ b2sums = d13d758129cce947d3f12edb6e88406aad10de6887b19ffa3ebd8e382b742a05f2a692a8824aec99939f6c7e13fbccc3bb14e5ee112f9a9255d4882eb87dcf53
b2sums = 29e1a1c2744e0234830c6f93a46338ea8dc943370e20a24883d207d611025e54643da678f2826050c073a36be48dfdc7329d4cfb144c2ff90607a5f10f73dc59
+ b2sums = 1ff8cd4ae22efed2b4260f1e518de919c4b290be4e0b5edbc8e2225ffe63788678d1961e6f863b85974c4697428ee827bcbabad371cfc91cc8b36eae9402eb97
b2sums = 09fad3648f48f13ee80195b90913feeba21240d121b1178e0ce62f4a17b1f7e58e8edc22c04403e377ab300f5022a804c848f5be132765d5ca26a38aab262e50
b2sums = 07ad5c7fb557411a6646ff6830bc9d564c07cbddc4ce819641d31c05dbdf677bfd8a99907cf529a7ee383b8c250936a6423f4b4b97ba0f1c14f627bbd629bd4e
- b2sums = 27571f728c3c10834a81652f3917188436474b588f8b047462e44b6c7a424f60d06ce8cb74839b691870177d7261592207d7f35d4ae6c79af87d6a7ea156d395
+ b2sums = a3fd8f00430168f03dcbc4a5768ed788dd43140e365a882b601510f53f69704da04f24660157bb8a43125f5389528993732d99569d77d5f3358074e7ae36d4ca
b2sums = 557d015bca7008ce824111f235da67b7e0051a693aaab666e97b78e753ed7928b72274af03d7fde12033986b733d5f996faf2a4feb6ecf53f39accae31334930
pkgname = openssh-dotconfig
diff --git a/.gitignore b/.gitignore
index d725ba4cf0d2..7f1e82c2bd0d 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1,3 +1,4 @@
*.tar.*
pkg/
src/
+nohup.out
diff --git a/00-archlinux.conf b/00-archlinux.conf
new file mode 100644
index 000000000000..365f1151f2d9
--- /dev/null
+++ b/00-archlinux.conf
@@ -0,0 +1,4 @@
+# sshd_config defaults on Arch Linux
+KbdInteractiveAuthentication no
+UsePAM yes
+PrintMotd no
diff --git a/PKGBUILD b/PKGBUILD
index e34812cfb412..a1e0a69e76f9 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -6,37 +6,59 @@
# Contributor: judd <jvinet@zeroflux.org>
pkgname=openssh-dotconfig
-pkgver=9.3p1
+pkgver=9.4p1
pkgrel=1
pkgdesc='Premier connectivity tool for remote login with the SSH protocol - but moved $HOME/.ssh to $HOME/.config/ssh'
url='https://www.openssh.com/portable.html'
license=('custom:BSD')
arch=('x86_64')
-depends=('glibc' 'krb5' 'openssl' 'libedit' 'ldns' 'libxcrypt' 'libcrypt.so' 'zlib' 'pam')
-makedepends=('linux-headers' 'libfido2')
-optdepends=('xorg-xauth: X11 forwarding'
- 'x11-ssh-askpass: input passphrase in X'
- 'libfido2: FIDO/U2F support')
-#source=("git://anongit.mindrot.org/openssh.git?signed#tag=V_8_2_P1"
+depends=(
+ glibc
+ krb5 libkrb5.so libgssapi_krb5.so
+ ldns
+ libedit
+ libxcrypt libcrypt.so
+ openssl
+ pam libpam.so
+ zlib
+)
+makedepends=(
+ libfido2
+ linux-headers
+)
+optdepends=(
+ 'libfido2: FIDO/U2F support'
+ 'sh: for ssh-copy-id and findssl.sh'
+ 'x11-ssh-askpass: input passphrase in X'
+ 'xorg-xauth: X11 forwarding'
+)
+backup=(
+ etc/pam.d/sshd
+ etc/ssh/ssh_config
+ etc/ssh/sshd_config
+)
+
source=("https://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname%-*}-${pkgver}.tar.gz"
"${pkgname%-*}-9.0p1-sshd_config.patch"
+ '00-archlinux.conf'
'sshdgenkeys.service'
'sshd.service'
'sshd.conf'
'sshd.pam')
-sha256sums=('e9baba7701a76a51f3d85a62c383a3c9dcd97fa900b859bc7db114c1868af8a8'
+sha256sums=('3608fd9088db2163ceb3e600c85ab79d0de3d221e59192ea1923e23263866a85'
'27e43dfd1506c8a821ec8186bae65f2dc43ca038616d6de59f322bd14aa9d07f'
+ '78b806c38bc1e246daaa941bfe7880e6eb6f53f093bea5d5868525ae6d223d30'
'e5305767b2d317183ad1c5022a5f6705bd9014a8b22495a000fd482713738611'
'e40f8b7c8e5e2ecf3084b3511a6c36d5b5c9f9e61f2bb13e3726c71dc7d4fbc7'
- '4effac1186cc62617f44385415103021f72f674f8b8e26447fc1139c670090f6'
+ '76635a91526ce44571485e292e3a777ded6a439af78cb93514b999f91fb9b327'
'64576021515c0a98b0aaf0a0ae02e0f5ebe8ee525b1e647ab68f369f81ecd846')
-b2sums=('45578edf98bba3d23c7cefe60d8a7d3079e7c6676459f7422ace7a2461ab96943fbcadb478633a80f40bc098f2435722850b563714adb78b14922be53cb5753d'
+b2sums=('d13d758129cce947d3f12edb6e88406aad10de6887b19ffa3ebd8e382b742a05f2a692a8824aec99939f6c7e13fbccc3bb14e5ee112f9a9255d4882eb87dcf53'
'29e1a1c2744e0234830c6f93a46338ea8dc943370e20a24883d207d611025e54643da678f2826050c073a36be48dfdc7329d4cfb144c2ff90607a5f10f73dc59'
+ '1ff8cd4ae22efed2b4260f1e518de919c4b290be4e0b5edbc8e2225ffe63788678d1961e6f863b85974c4697428ee827bcbabad371cfc91cc8b36eae9402eb97'
'09fad3648f48f13ee80195b90913feeba21240d121b1178e0ce62f4a17b1f7e58e8edc22c04403e377ab300f5022a804c848f5be132765d5ca26a38aab262e50'
'07ad5c7fb557411a6646ff6830bc9d564c07cbddc4ce819641d31c05dbdf677bfd8a99907cf529a7ee383b8c250936a6423f4b4b97ba0f1c14f627bbd629bd4e'
- '27571f728c3c10834a81652f3917188436474b588f8b047462e44b6c7a424f60d06ce8cb74839b691870177d7261592207d7f35d4ae6c79af87d6a7ea156d395'
+ 'a3fd8f00430168f03dcbc4a5768ed788dd43140e365a882b601510f53f69704da04f24660157bb8a43125f5389528993732d99569d77d5f3358074e7ae36d4ca'
'557d015bca7008ce824111f235da67b7e0051a693aaab666e97b78e753ed7928b72274af03d7fde12033986b733d5f996faf2a4feb6ecf53f39accae31334930')
-backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd')
provides=('openssh')
conflicts=('openssh')
@@ -45,7 +67,17 @@ prepare() {
cd "$srcdir/${pkgname%-*}-$pkgver"
grep -rl "\.ssh" * | xargs sed -i 's/\.ssh/.config\/ssh/g'
- autoreconf
+
+ # remove variable (but useless) first line in config (related to upstream VCS)
+ sed '/^#.*\$.*\$$/d' -i ssh{,d}_config
+
+ # prepend configuration option to include drop-in configuration files for sshd_config
+ printf "# Include drop-in configurations\nInclude /etc/ssh/sshd_config.d/*.conf\n" | cat - sshd_config > sshd_config.tmp
+ mv -v sshd_config.tmp sshd_config
+ # prepend configuration option to include drop-in configuration files for ssh_config
+ printf "# Include drop-in configurations\nInclude /etc/ssh/ssh_config.d/*.conf\n" | cat - ssh_config > ssh_config.tmp
+ mv -v ssh_config.tmp ssh_config
+
}
build() {
@@ -73,10 +105,8 @@ build() {
}
check() {
- cd "${pkgname%-*}-${pkgver}"
-
# NOTE: make t-exec does not work in our build environment
- make file-tests interop-tests unit
+ make file-tests interop-tests unit -C "${pkgname%-*}-$pkgver"
}
package() {
diff --git a/sshd.conf b/sshd.conf
index ca2a393542e7..c9dc76c346c2 100644
--- a/sshd.conf
+++ b/sshd.conf
@@ -1 +1,3 @@
d /var/empty 0755 root root
+d /etc/ssh/sshd_config.d 0755 root root
+d /etc/ssh/ssh_config.d 0755 root root